Extremely Sensitive Communication

Size: px
Start display at page:

Download "Extremely Sensitive Communication"

Transcription

1 MSc System and Network Engineering Research Project 2 Extremely Sensitive Communication secure, secret, and private Author: Loek Sangers loek.sangers@os3.nl Supervisor: Ruud Verbij verbij.ruud@kpmg.nl July 4, 2016

2 Abstract The focus of this research is to improve current systems to support secure, secret, and private communication. Research into this is important as with digitalizing the world, it is becoming more and more easy to conduct surveillance on a massive scale. This surveillance can put a stop to the evolution of society when people that think differently are not able to express themselves. In this research the three mentioned aspects are investigated separately in terms of what is required to achieve it, what is currently available, and what needs to be done to make the system work. Next to this, a system design is described and a list of necessary components that do not fall within the scope of this research, is given. Lastly, the feasibility of implementing this design is investigated and several use cases are described. It was found that secure, secret, and private is possible. Broad adoption is, however, preferred as this strengthens the private aspect. For this broad adoption several components will still need to be developed or finished. 1

3 Contents 1 Introduction 4 2 Literary Framework SMTP Secure OpenPGP S/MIME opmsg Secret I2P-Bote OnionMail Webmail Private Mixmaster Mixminion Methodology 10 4 Requirements Secure Secret Private Available systems Secure Secret Private Solutions Secure Secret Private Spam

4 7 System Sender Server Receiver Feasibility Secure Secret Private General Use Cases Companies providers Individuals Conclusion Secure Secret Private General Future Work 33 References 35 3

5 1. Introduction It is reported more and more often that states and intelligence agencies are applying mass surveillance on the Internet [25]. In order to protect themselves against prying eyes, many people are using Virtual Private Networks (VPNs) [18]. The problem that exists with VPNs, is that they can be compelled to disclose logs by courts. If the VPN provider does not keep these logs, this protects users for partly against surveillance when browsing the internet. In case people want to circumvent the surveillance while using , a VPN only works in disconnecting the actual IP of a person and the account of that person. This is valuable, but it does not protect the itself. Encryption standards, such as OpenPGP [1] and S/MIME [17], exist to protect , but by default the headers are not encrypted. This leaves a lot of metadata available for surveillance. It is for example known which accounts are the sender and receiver, when the is sent, and what its subject is. In practice this metadata is protected by Transport Layer Security (TLS) between mail servers. However, even between two mail servers that support TLS it is possible to disable it dropping the StartTLS request on the network level. This is something Internet Service Providers (ISPs), and e.g. intelligence agencies, can do. This means that it cannot be assumed that is protected by TLS [7]. The question that comes to mind: how is protected? Protection of normal from ISPs and intelligence agencies is preferred, but not necessary. However, when extremely sensitive communication is concerned this is no longer true. For the purpose of this research extremely sensitive communication is defined as any and all forms of communication that under no circumstance should be read by anyone except the sender or receiver. If such communication gets compromised this will have big consequences for the involved parties. A good example of this, is the case where it is used to report on human rights abuse, or to oppose certain regimes. When communication is extremely sensitive there are certain aspects that should stay secret. Some of these aspects are: content, sender, receiver, duration, location, and subject. In order to keep this information secret, other data might also need to be kept secret, because this data can be used to deduce these aspects. In order to send extremely sensitive information, no party should have 4

6 to be trusted except the receiver and sender. However, when normal is involved, multiple other parties need to be added to the chain of trust, e.g. providers and ISPs. These parties will have to abide by local law, and can possibly be influenced by powerful entities, such as intelligence agencies. The purpose of this research is to design a system that allows users to send in a trusted way. To make sure the service can be trusted, at least the following should be arranged: data that is intercepted should not leak any information; no servers have knowledge of the content of s; they actively remove metadata; and they do not keep any logs. To address the described problem, the following research question was formulated: How can communication be changed to provide a trusted (secure, secret, and private) way of communication? To be able to answer the main question on both a theoretical and a practical level, the following subquestions will be investigated: 1. What are the requirements for secure, secret, and private ? 2. What are the gaps in currently available solutions with regard to these requirements? 3. What system architecture enhancements can be provided to these solutions to fill these gaps? 4. What is the feasibility of implementing these system architecture enhancements? The focus of this research will be to investigate , other forms of communication are excluded. In order to investigate the existing protocols will be used, in favor of defining a new protocol. The goal of this research is to enable secure, secret, and private communication between users. The main purpose of this research is to design the server side of secure e- mail communication. For users, normal clients that can send s through the designed service will be supported, as well as a specialized client that can submit in a hidden way. This design is specifically created to solve issues with current implementations. The remainder of this paper is structured as follows. First related work, both academic and created implementations, will be described. Next, the methodology is given, followed by the requirements for trusted communication. After this currently existing solutions are compared to the requirements, and other solutions are given for the found mismatches. Then, the proposed system is described in detail. Afterwards, the feasibility of this design is tested, followed by a description of possible use cases. Lastly, the conclusions and future work are given. 5

7 2. Literary Framework Secure, secret, and private communication has been the subject of academic research for a long time. In the following subsections first Simple Mail Transfer Protocol (SMTP) will be explained followed by the three aspects as defined in the research question: Secure, Secret, and Private. For each of these three aspects existing solutions will be explained, next to this, disadvantages of the solutions will be given. A more detailed definition of the aspects will be given in section SMTP Simple Mail Transfer Protocol (SMTP) [9] is the protocol used to exchange messages between servers. It can also be used for submission by users to their mail provider, but is not often used for retrieval. At first, SMTP was not designed with security in mind and all data traveled over the internet in plain text. The solution, as it is used now, is an encrypted TLS tunnel between servers. For legacy reasons using this tunnel is not mandatory, but can be agreed upon between servers. This means that two parties first start a plain text connection and then ask whether TLS can be used, this request (StartTLS) is send in plain text. If the receiving server does not support TLS, the request will be ignored, and the sending server will continue just using the plain text connection. This means that any entity in control of the network can recognize the StartTLS request, and drop this request. 2.2 Secure For the purpose of this research the secure part of is the encryption layer. Several existing methods of encrypting messages will be given here OpenPGP OpenPGP [1] is an encryption standard that is actively being used to create end-to-end encrypted messages. The standard only provides encryption of the body of an message. This means that all headers, which include sender, receiver, and subject, are send in plain text. 6

8 OpenPGP makes use of the Web of Trust, which means that entities verify each others keys. This verification works similar to this: you trust Bob, and Bob tells you Alice is really Alice, then you know Alice is Alice. This is a Web containing you, Alice, and Bob. For the web of trust to work it is important many people are interconnected, but in practice this proves to be difficult. There are several issues with using OpenPGP as described in [19]. The main issue is that OpenPGP does not support Perfect Forward Secrecy (PFS). This has the consequence that messages can just be stored or intercepted, and once the key gets compromised at a later time, all stored and intercepted messages can be decrypted S/MIME S/MIME [17] is similar to OpenPGP; it also encrypts the content of messages. More specifically it encrypts and/or signs MIME type messages. S/MIME can provide authentication, non-repudiation, message integrity, and data security. S/MIME using Certificate Authorities (CA) instead of the Web of Trust. With Certificate Authorities, you do not trust a different person to verify the identity of an individual, instead you trust the organization (CA) the user registered at. From a companies perspective CAs are more maintainable and reliable than the Web of Trust will ever be. It does, however, come with the disadvantage that an external CA costs money, where the Web of Trust is free. On the other hand, for individuals the Web of Trust might work better, as private islands of trust can be created. This can be a more reliable form of trust on a smaller scale opmsg Opmsg [16] is a replacement for OpenPGP [1]. It is client side software that can be used to encrypt messages. These messages can then be send using the normal SMTP protocol. Opmsg also has a way to limit the amount of metadata that is exposed. This is achieved by allowing e- mail to be send to a random mailbox at the destination provider, who in return can do the final routing to the recipient mailbox. It is even possible that the provider offers it as one single blob containing all messages for everyone. This is possible because the op-messages are self contained and ASCII-armored, which means that people can identify messages addressed to them from a group of messages. The disadvantage of opmsg is that even though it allows for metadata obfuscation through the fact that mail providers could group all the opmessages and post them to a public webpage. This would allow anyone to visit the webpage and see the encrypted messages, but only the owner of the private key would be able to decrypt and recognize the message. Opmsg does not support a way of disallowing metadata to be gathered. This is 7

9 caused by their main advantage, it does not require any mail agent/client/daemon to be changed to use it, i.e. it can be used on top of these, which means that in transit normal SMTP will be used. 2.3 Secret Secret is, for the purpose of this research, related to submission and retrieval. For secret this needs to happen in a hidden or covert manner I2P-Bote I2P-Bote [8] is a system that uses the peer-to-peer I2P overlay network. It is designed to protect the privacy of its users. This is achieved by using end-to-end encryption and allowing mail relays with variable delays. As I2P is a peer-to-peer overlay network, for I2P-Bote this means that there is no centralized entity that is able to correlate enough data to determine which parties are talking to each other. [24] The main disadvantage of I2P-Bote is the need to use an overlay network, instead of the normally used network. This means that it will only be very effective if everyone starts using this overlay network. Another disadvantage is that it does not work in combination with existing services, which might slow down adoption by the general public OnionMail OnionMail [15] uses the Tor [21] network in combination with SMTP servers, both inside and outside the tor network, to provide secret . The effect is that the IP address of the sender is hidden from the receiver. On top of this OnionMail also removes unnecessary header information. However, OnionMail is not very well documented and it is not stated how this protection is achieved. OnionMail requires its users to connect to it via Tor, which is a disadvantage as long as not everyone is using Tor. At the moment the usage of Tor has a bad name, and people can be identified using Tor when they are the only one doing so on the network. [22] Webmail Many of the major providers offer a webmail interface, where the client can connect using a HTTPS connection to the server. This has the result that there is no SMTP traffic to and from the end user, just normal web browsing traffic. The disadvantage of most current webmail implementations for secret submission and retrieval is that often the only purpose of the server is allowing related transactions. This means that even though the traffic itself cannot be recognized as traffic, the connection can be identified as transporting traffic. 8

10 2.4 Private During this research private is defined as that is anonymous to everyone other than the sender and receiver. A lot of research has already been conducted in the field of anonymizing , from theoretical ways using mixes [2] up to different implementations, such as Mixmaster and Mixminion Mixmaster Mixmaster [11] is both the name of the type II r er protocol and the most popular implementation of this protocol. The r er protocols are described in RFCs and give a design for anonymous r er systems. These systems aim to provide a method of sending anonymously or pseudonymously. This is achieved by splitting the content of a message into pieces, and send these independent from each other through the Mixmaster r er network. It is required that each piece ends at the same final r er where it message can be reassembled and send to the intended recipient. Each of the pieces is encrypted so that every r er on its path can decrypt only enough information to send it to the next r er [13]. Disadvantages of Mixmaster are that it is very difficult to set up, it is not possible to reply to , and there is a high chance that during transport the gets lost somewhere [14] Mixminion Mixminion [12] is a message based r er protocol. It builds on the Mixmaster protocol and has solved several of the issues given above. The Mixminion design provides forward anonymity by using TLS [3]. The Mixminion protocol does not use SMTP in between servers, which makes implementation on top of the existing infrastructure difficult. Another issue is that currently the network is too small to be able to be used and the project is not actively being developed since 2013 [12] [14]. 9

11 3. Methodology For the first two subquestions a literary study has been conducted. In order to answer the first question, definitions were formulated based on literature for secure, secret and private as used in the question. Next, these concepts were related to . In order to answer the second question of this research, several implementations for secure, secret, and private have been compared. The compared system were also tested to the defined requirements. All gaps that exist between the current implementations and the needed requirements were documented. Thirdly, solutions for the found gaps were designed. The system architecture enhancements proposed by the solutions is mostly based on previous research, but some new solutions were defined. All the enhancements together are included in a new system design. Next, an overview of the proposed design is given. After this the theoretical feasibility of implementing the proposed design was determined. Lastly, some use cases for the proposed system were defined and described. This was done by looking at the major parties involved in sending messages, and determining what normal use cases are for these parties. Combining the answers of the sub-research questions lead to an answer of the main research question. Below in table 3.1 a quick overview is given: Table 3.1: Overview of methodology Research Question Methodology Expected result Chapter 1 literary research requirements for the three aspects 4 2 literary research description of existing systems and their disadvantages 5 3 combining results solution to the disadvantages 6 4 combining results feasibility of implementing the system 8 10

12 4. Requirements In this section the first subquestion will be investigated: What are the requirements for secure, secret, and private ? This will be done by looking at the three aspects separately. For each of these a definition will be given, followed by what is theoretically required in to guarantee it. 4.1 Secure Secure is a very broad term and it is even used to encompass all three aspects mentioned in this section. For the purpose of this research, will be considered secure when both the content and the subject of messages are protected even when assuming all traffic is monitored and not all servers can be trusted. To protect the content and the subject of messages encryption can be used. The encryption needs to be end-to-end, this means that any sender is able to encrypt a message, but only the receiver can decrypt it. This can be achieved by using asymmetric encryption in combination with public and private keys. Another preferred characteristic of the chosen encryption should be Perfect Forward Secrecy (PFS). PFS means that the message is encrypted in such a manner that it cannot be decrypted by an adversary even if the private keys of the sender and receiver get compromised at a later time. 4.2 Secret For the purpose of this research, secret is defined as hidden from observers. More specifically it is hidden that an message is submitted to or retrieved from a mail server by a specific user. While the message is within the system it is not secret, as here only servers communicate with each other, therefore the sender and receiver are not present. Instead, during that phase, the message must be both secure and private. The aspects of submission and retrieval that can be hidden are the purpose of the traffic and both the origin and destination of the traffic. It should be noted that in the case the mail server is compromised, the secrecy is broken by default. This is because the submission is a shared 11

13 secret of the sender and the mail server, and the retrieval is a shared secret of the mail server and the recipient. The purpose of secret is to allow people that are under surveillance to send and receive messages, without this being known to the surveilling party. This means that the secret aspect is not needed for every user of the system, but only for those that require an extra layer of security. Other users could just use both the secure and private aspect in order to hide the content of their conversation as well as the parties involved in the conversation, but not the fact that they are having a conversation. SMTP does not allow for this, as messages are submitted and retrieved using the normal internet with known protocol that are only used for this purpose. This means that either the protocol has to be circumvented or the fact that the protocol is used has to be hidden, to hide the purpose, and that an anonymizing overlay network should be used to hide the origin and destination of the traffic. Circumvention of the protocol can be achieved by accepting a different and hidable method of submission to the server. This can be done by for example making it look like a normal HTTPS over TLS connection. If the data transmission from client to server and back is similar to normal HTTPS traffic, it can not be deduced was submitted or retrieved over this connection. Hiding that SMTP is used by a specific user, could be achieved by using overlay networks, such as Tor and I2P. This does not hide the fact that there is mail traffic between the mail server and the overlay network, but the end user is identifiable as being the origin of the message - this needs to be guaranteed by the overlay network. This means that mail traffic cannot realistically be linked to the actual sender or receiver. Another way of hiding that SMTP is used by a specific user, is routing traffic through a VPN tunnel to the server. When doing this, it is important to use this VPN connection for both related traffic and other internet traffic. Otherwise the presence of the VPN connection itself implies is being sent or received. 4.3 Private For the purpose of this research private is defined as the only entities that know both the sender and the receiver of an message are exactly these two entities. This means that it is still considered private when the mail server that the sender or receiver directly communicates with, knows a message was send or received by that specific user. All other servers must not be able to know or deduct who the sender and/or receiver are, but they may know which servers are exchanging messages. To guarantee privacy both the sender and the receiver need to be able to verify the identity of each other. This can be achieved by using signatures. This combined means that messages are private and anonymous while in transit, but while in the hands of the sender or the receiver the messages are not anonymous anymore. 12

14 As an message in transit must be private all metadata that could be used to break the privacy, needs to be removed. For this research the following meta information is considered to break privacy: Information directly connected to sender or receiver IP address address Signature or certificate relation between incoming and outgoing messages on servers content timing ratio A problem that is created with private is that spam detection by servers becomes more difficult. When the service truly anonymizes the messages, any malicious entity could use the system to send spam messages. The proposed mail service should gracefully stop spam in a reliable manner, in order to not get the service blacklisted by other parties. 13

15 5. Available systems In the previous section the requirements for secure, secret, and private e- mail communication are given. Current implementations, such as the ones given in section 2, do not implement all of these requirements. In this section the currently available systems will be compared to the requirements and all gaps found will be documented. 5.1 Secure As mentioned in section 4.1 both end-to-end encryption and Perfect Forward Secrecy (PFS) are needed for secure . There are two main methods in use today that provide end-to-end encryption of the content of an message: OpenPGP and S/MIME [23]. However, both these methods do not provide PFS. For PFS only opmsg, as described in section 2.2.3, was found to provide it for messages. Opmsg has not become popular as of yet, and the user base is therefore quite small. In practice the current state of encryption is up to the task of securing e- mail messages, it just has to be implemented correctly. The main issue with end-to-end encryption and PFS is the need for a scalable Key Distribution System (KDS) that anyone can use anonymously. For PFS there are workarounds for the required KDS, e.g. sending the next keys needed to reply to a message signed and encrypted in the previous message. The initial problem of exchanging keys, however, still stands. Another issue with providing end-to-end encryption and PFS is that non-technical users need to be able to easily use it. This means that the key management, which is required for both end-to-end encryption and PFS, needs to happen without the user having to worry about it. When users use a dedicated client this is not really a problem as the key can then be stored on disk and the software can be verified. For webmail this is, however, not possible. A solution for webmail would be to use a plug-in that handles the keys and the encryption, both Google and Yahoo are currently developing a plug-in like this [6]. In summary, the major gap in providing secure is the lack of a scalable KDS in combination with the lack of available and easy to use client software. 14

16 5.2 Secret For secret the submission and retrieval of messages has to be hidden from an observer, as mentioned in section 4.2. Two methods to achieve secret submission and retrieval are: Circumventing use of SMTP and hiding that a specific user is using SMTP. An example of circumventing the SMTP protocol, as described in section 4.2, is by using an HTTPS connection. For this to work properly and really hide the traffic, normal HTTPS traffic with similar characteristics needs to be present as well. The main issue with this, or similar solutions, is that the end point can be put under surveillance. This means that all traffic to and form this (mail) server will be made suspicious. In extreme cases the server can also be forced, e.g. via court orders, to disclose which connections were related and which were not. Hiding that a specific user is using SMTP, can be achieved by using a anonymizing overlay network, as described in section 4.2. Using these networks only really anonymizes the users, when enough people use it. This is caused by the fact that the anonymizing factor is that traffic is bounced around between many users, in order to mask which user is doing what. If not many users are present, this might be breakable by someone being able to monitor enough of the network. In summary, hiding the purpose and origin of traffic is what is required for secret . The two main ways of doing is this is using an encrypted connection to hide the purpose and using an anonymizing overlay network to hide the origin. For both of these many implementations exist, such as VPN solutions and Tor respectively. 5.3 Private For an message to be private, as defined in section 4.3, only the sender and receiver of the message should be aware of who the other is. In order to achieve this, metadata that breaks this privacy needs to be removed. The following metadata has been identified: Information directly connected to sender or receiver, such as IP and address; and relation between incoming and outgoing messages on servers, such as content, timing, and ratio. A lot of research has already been performed on how to anonymize e- mail messages using r ers, such as Mixmaster and Mixminion. Both these r ers describe how the metadata can be removed in order to fully anonymize messages. The purpose of this research is not to create fully anonymous , but to make it so only the sender and receiver are aware of the other. However, it is more feasible to create fully anonymous and then sign the message before all encryption steps. By signing before the encryption takes place, the signature will only be visible to the recipient once he has decrypted the message, so the identity of the sender is still hidden. 15

17 There are several issues that exist for both r ers. A more detailed look at the issues of Mixmaster, as described in [5], is given below: Client knowledge of available servers For Mixminion to work, messages are send from one server to another server. The client decided the order in which the servers are traversed in combination with which servers are used. This means that if an adversary can make sure only a certain user knows about a server, and this server is used, the adversary can conclude the user is sending an message. More extended information can also be gathered by for example making sure the client only knows compromised servers. The entire path of any e- mail message can then be tracked breaking the privacy of the conversation. Subpoena attack In essence the subpoena attack works by either passively or actively gathering possibly encrypted messages. At a later time the service provider can be compelled by a subpoena to provide relation between incoming and outgoing messages. An example of how this could work is, when a government agency is surveilling a specific person, and sees an message is sent in an encrypted manner, this message can be copied. Then after it reaches the first server, all outgoing messages in combination with their destination can be recorded. For this method to work, the surveilling entity will have to be able to record all messages within the network that is used by the two people sending messages. In practice this network can change for different messages from the same people, therefore the surveilling entity needs to basically record all messages that are being send, which is difficult only when the network is big enough. Once the messages are gathered, the service providers can be compelled to recalculate the relation between the ingoing and the outgoing message under investigation. The difficulty of obtaining the subpoena is different for different legislations, but it is a possible attack vector on the existing system. Expiration date partitioning In order to protect against messages being replayed by an adversary, Mixmaster added a date to the message format. This date is not the exact date of sending, but within a range of three days before or after the sending time. This, however, opens for an attack where an adversary delays certain messages for some time. This time should not be too long as then the messages get discarded by the next server as being replayed, but the uniformity in the date of the messages is broken by delaying some messages. This means that for example all of the messages except target messages get delayed by a malicious server. When the messages pass a normal server nothing special happens, but if the messages after a normal server end up at a malicious server again with a future time, it can be deducted that these are either new messages from the normal server, or the targeted messages. 16

18 This attack requires adversaries to be in control of multiple servers, so the likelihood is not very high. The impact of the attack is, however, rather high as it can be used to de-anonymize people. Tagging attack Tagging attacks can be used to identify messages over multiple servers, and decryption steps. The attack can happen on either the headers, or the payload in Mixmaster. All headers contain a hash, but this only encompasses the content of that specific header itself. This means that some bits can be flipped in a later header, and if this happens to be the header corresponding to a malicious server, the message can be recognized and identified. Another possibility is to tag the payload by flipping some bits there. As the hash does not contain any information on the payload, it can not protect against this form of attack. Malicious servers can then try to identify the changed payload and link it to the corresponding message, again to deanonymize people. The four attacks described here have been solved in Mixminion as described in [5]. For both the subpoena attack, and the expiration date attack a solution is to have a frequent key rollover, in combination with removing the date altogether. This means that the server will be unable to interpret an old message after a key rollover has taken place. The tagging attacks can be resolved by making the hash include all headers and the payload. This has the result that if a tag is placed the hash will be incorrect, and the message can therefore be marked as insecure. Solving the client knowledge attack is more difficult as it requires a way that client can be sure they have the same knowledge as other clients have. In order to achieve this, some form of directory server system needs to exist that can guarantee clients have the same view of the network. This system will also have to be distributed so an adversary cannot just abuse this system to execute the client knowledge attack. These solutions could also be implemented on top of SMTP, as these have nothing to do with the way is transported between servers. The advantage of running the system on top of SMTP is that currently SMTP is the major, or even only, protocol used for transmission. Another issue, as stated in section 4.3, is spam. The current solutions, Mixmaster and Mixminion, resolve this by allowing recipients to opt-out of receiving messages from the service. While this works as a detergent for spam senders to use the service, it would not work when the system is the most used way for sending . 17

19 6. Solutions In this section possible solutions for the issues found in section 5 will be given in order to answer the third research question question: What system architecture enhancements can be provided to these solutions to fill these gaps?. This will again be done by addressing the three aspects of trusted in the respective order: Secure, Secret, and Private. 6.1 Secure There are no real gaps between requirements and available solutions in terms of secure . The only real issues for it are the Key Distribution System (KDS) and lack of available easy to use client software, as described in section 5.1. Both these issues fall outside of the scope of this research. It should, however, be noted that both Google and Yahoo are working on both issues in order to provide secure end-to-end encrypted . The Perfect Forward Secrecy (PFS) is not included in this, but once the KDS is in place, it should be trivial to support a form of PFS, e.g. as done by opmsg. In order for these issues to be solved it is important that people, as in (potential) customers, want the security features for their messages. When this is the case, solving the issues will become a market opportunity and advertisement material. Which makes implementing the features a profitable investment for the companies that provide services. It should be noted that to support activists or other people that need a secure way of communication, public adoption is not mandatory. The system will work as well without the scalable KDS. Users will just have to exchange keys out of band, which might even be preferable for people under surveillance if a scalable KDS did exist. 6.2 Secret For secret to be possible, it has to be hidden that a specific user is sending messages. To a smaller extend it can also be hidden by circumventing the SMTP protocol and using for example HTTPS. 18

20 This solution is, however, not perfect, because in the end the mail server will always know which entity connected to it to send as anonymous is not just accepted. The identity of the entity is not only the account name that send the , but also the connected IP-address. This means that under legal pressure, this information might need to be revealed. Even though servers can decide not to gather and store this information, the end user will have to fully trust the provider on this. In case the server is not aware which IP-address is actually in control of the connection, only the account could be given under legal pressure. This means that for truly secret an overlay network that really anonymizes its users needs to be used. This network also needs to support multiple use cases next to , to not give away information based on being connected to the network. At this moment, networks like this exist, e.g. Tor. These networks are, however, not used everywhere, which decreases their anonymizing potential. Furthermore, Tor has a bad name, and this will need to somehow be changed for it to gain a big user base. Everything needed for truly secret exists, e.g. webmail on a server with multiple purposes via an anonymizing overlay network. It is, however, not possible to actively use it without drawing suspicion, as the use of anonymizing overlay networks themselves put people under investigation and suspicion. For this to change, public opinion will have to support anonymizing networks, despite the fact that these can be used for criminal activities. 6.3 Private As mentioned before, a lot of research has been done in the field of anonymous . The solutions found for this can be directly used, as well as improvements on these solutions. The basis of most of the solutions are mixes as first introduced in [2]. There are several ways these mixes can be used to hide the relation between incoming and outgoing messages. The main ways that are implemented for anonymizing systems are described in [20]. The distinction is made between simple mixes and pool mixes. The first is either a threshold mix, which forwards its messages after receiving more than the set threshold, or a timed mix, which forwards its messages every x amount of time. Pool mixes add a pool to these option, this means that all messages that come in enter the pool and at the moment the server forwards its messages a random selection of messages in the pool is send depending on a threshold and/or time as well. There are some newer mix designs that improve the anonymity provided as described in [10]: Multi-Binomial Shared-Pool Mix (MBSP Mix) and Multi-Binomial Independent-Pool Mix (MBIP Mix). Both of these methods are binomial mixes, which work as follows: All incoming messages are placed in a message pool, from this pool messages are selected by a binomial function. This function can be seen as flipping a biased coin for 19

21 each message, and this coin flip decides whether the message stays in the pool or is moved to the outgoing pool. The bias depend on the binomial function. For MBSP Mix all messages are still placed in one incoming pool, but there are multiple binomial functions to decide the bias of the coin flip. For every batch one of the functions is selected at random, and applied. The main advantage of this, is that the correlation between incoming and outgoing messages, can not be predicted, as it is not know which binomial function was chosen, and what the dependencies of this function are. For MBIP Mix there are multiple pools for incoming messages instead and each pool has one dedicated binomial function to decide the bias of the coin flip. The messages are divided over the different pools in a manner unknown to an external adversary. The fact that each pool has its own bias function, has the advantage every channel can have a different delay. For the purpose of an forwarding mix, it should not be possible to indicate which type of delay is preferred. Instead the mix should pick a pool at random for each incoming message, this means that the difference in latency is not utilized to achieve a multiple purpose mix, but to decrease the predictability of the relation between incoming and outgoing messages. Both MBSP Mix and MBIP Mix anonymize messages to a greater extend than previously designed systems. If a new better mix algorithm would be designed, it is also easy to integrate it into both of these designs, as they are already build on combining existing solutions to obfuscate relations between incoming and outgoing messages. The existing attacks on mix systems mostly depend on either being able to predict relations or on being able to empty pool of legitimate messages. Both these aspects are more difficult to perform against MBSP Mix and MBIP Mix. Therefore new attacks will have to be developed, or existing attacks will have to be adapted. Another aspect for known attacks is the number of users in relation to the number of messages in the system, and more specifically in a pool on the mail server. The strength of the network is highly dependent on this relation, the more possible users per message the better the system will work. To achieve privacy, on top of the proposed anonymous service the message needs to be signed. In subsection more details will be given about where signatures are needed, and of what kind in order to also be to counter spam as well as achieve privacy. The main issues with achieving privacy as described in this section are: the lack of a directory server system that makes sure a users have the same view of the topology of the network and the lack of many users in its early stages. Of these the first is a technological difficulty, and the second is a public opinion issue. This makes it that in practice the second issue will either solve itself, or be near impossible to change. Both are outside of the scope of this research. 20

22 6.3.1 Spam To solve the issue of malicious users abusing the service for spam several measures can be taken. None of these is perfect in preventing spam, but all of them make the process more time consuming and less reusable. First of all, profiling can be done on the sender by the submission server. If the behavior all of a sudden changes, this can be used as indication and for example rate limiting can be applied. Another measure is to do filtering on the last mail server. All messages send through the proposed service, will have a specific format, containing random ASCII characters. In case the message contains plaintext the server can conclude something is wrong, and apply its normal spam filtering. It is also possible to require the end-to-end encrypted message to be signed using the public key of the recipient and to mark messages send through the service with a header. This way the last server can verify the signature made with the public key of the recipient when it encounters the header. If an invalid signature is found, the server can drop the message. On top of this the unencrypted message needs to also be signed by the sender. In the case this signature is missing, the message can also be moved to the spam folder after being decrypted by the receiver. This means that a valid private key needs to be used to send the message. When a user then sends spam messages, this user can be reported and flagged in the KDS, so when the next is submitted the identity can be rejected by the submission server. This combined means that any spam would have to be targeted at a specific person. The message would then have to be encrypted and signed with the public key of the recipient and send through the mail service. This means that the message cannot be send to multiple recipients at once, but will have to be re-encrypted and resigned for every target recipient. 21

23 7. System In this section the proposed system will be given. This will be done by describing how an messages traverses the system from sender to receiver. This is done to combine the solutions given in section 6 and does not answer a research question by itself. 7.1 Sender The sender of the message has to start with writing the message. Next to this the recipient address and public key needs to be known and possibly imported from a trusted Key Distribution System (KDS). The sender then signs the unencrypted message with his private key. This makes sure that the recipient can verify the receiver, and when this signature is missing the is more likely to be spam. The combination of the message and this signature needs to have a fixed size. if the size of messages is allowed to be different, messages in the system can be identified by their size, which breaks the private aspect of the system. Next, the message is encrypted with the public key of the recipient. This encryption should provide Perfect Forward Secrecy (PFS) and creates the end-to-end protection for the content of the message. Then the encrypted is signed with the public key of the recipient. The purpose of this signature is to enable spam filtering on the server side, which will be described in the next subsection. Encrypted previous server Encrypted last server Encrypted + Unencrypted Message + Signature Sender Signature Recipient Figure 7.1: Content Encryption 22

24 The sender then picks a chain of mail servers that the message will use in order to arrive at the recipient. To be able pick these server, a complete list of the network should be retrieved in a secure and trusted way, e.g. using a directory service. The assumption is made for the purpose of this design that this is possible for the sender. After the sender has chosen the chain of servers, the message will be encrypted for each server, and a header will be added for each step. The above described message is first encrypted for the last server and an encrypted header is added containing the information to reach the next step in the chain. This process is repeated for each consecutive server up to the first server. Lastly, the sender submits the message to the first server of the chain. 7.2 Server Each server along the chain decrypts the message with its private key, and forwards it to the next step in the chain. The servers make sure that there is no perceivable relation between incoming and outgoing messages. Before the message is forwarded, a new random header is added at the bottom of the header list in order to keep the number of headers constant. The header also contains a hash of the message so it can be verified the message has not been tampered with. The relation is between incoming and outgoing messages broken by implementing either a Multi-Binomial Shared-Pool Mix (MBSP Mix) or Multi-Binomial Independent-Pool Mix (MBIP Mix) mix mail server. Both of these, when implemented correctly, make sure that it is not possible to match the incoming message with the related outgoing message. On the last server the message will get delivered to the mail box of the recipient. In order to do this some extra steps are taken. First of all, the message is decrypted as normal. Next, the signature on the end-to-end encrypted message is verified. When the signature is correct the message is delivered to the mail box, otherwise it is dropped. This last step will stop easy abuse of this system for spam messages. Each message will have to be signed with the public key of the recipient, which makes it more resource intensive to send spam messages. Next to forwarding legitimate messages, mail servers can also create dummy messages. These message are used to fill the network, and make it more difficult to trace any particular message. An extra implementation with these dummy messages is to make sure that the dummy message ends up at the sending server after a few hops. This can enable the server to notice it is under attack, or links are broken, if all of a sudden the dummy messages disappear. This is described in more detail as a Red-Green-Black Mix in [4]. 23

25 7.3 Receiver Once the message is received it needs to be decrypted using the private key of the recipient. When this decryption is done, the signature of the sender needs to be verified. In case this signature is missing the message should be moved to the spam folder. In order to reply the recipient will have to create its own message with the previous sender as recipient. This is to allow for a different path of servers to be in between the sender and receiver on the return path. 24

26 8. Feasibility In this section the fourth subquestion, What is the feasibility of implementing these system architecture enhancements?, will be addressed. This is done by discussing the feasibility of each of the aspects, followed by a general answer. 8.1 Secure Both issues as described in section 6.1 can be solved by an implementation. The easy to use client software is a matter of making an easy to use user interface, which is certainly possible. Implementing the Key Distribution System (KDS) in a scalable and easy to use manner is more difficult. This is, however, a current project of both Yahoo and Google. 8.2 Secret From a technological point of view, secret is already possible. The only shortcoming is broad user adoption of the tools needed, such as overlay networks, and offering webmail services that share network resources with other purposes that generate similar traffic. The latter can be implemented by any provider that has a webmail client by also hosting a website, such as a forum, on the same IP-address. 8.3 Private The anonymous aspect of the private messages is the most difficult part. The server and network properties have been designed academically, but not been implemented yet. This implementation will need to be easy to deploy and adopt on top of current systems, which will make it difficult to implement. 8.4 General All in all implementing secure, secret, and private communication software for both the server and the client is feasible, whether it will be 25

Anonymity. Assumption: If we know IP address, we know identity

Anonymity. Assumption: If we know IP address, we know identity 03--4 Anonymity Some degree of anonymity from using pseudonyms However, anonymity is always limited by address TCP will reveal your address address together with ISP cooperation Anonymity is broken We

More information

communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U.

communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U. Introduction to anonymous communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U.Leuven) 1 a few words on the scope of the

More information

Anonymous communications: Crowds and Tor

Anonymous communications: Crowds and Tor Anonymous communications: Crowds and Tor Basic concepts What do we want to hide? sender anonymity attacker cannot determine who the sender of a particular message is receiver anonymity attacker cannot

More information

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science The Tor Network Cryptography 2, Part 2, Lecture 6 Ruben Niederhagen June 16th, 2014 Tor Network Introduction 2/33 Classic goals of cryptography: confidentiality, data integrity, authentication, and non-repudiation.

More information

CS Paul Krzyzanowski

CS Paul Krzyzanowski Computer Security 17. Tor & Anonymous Connectivity Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2018 1 2 Anonymity on the Internet Often considered bad Only criminals need to hide

More information

A SIMPLE INTRODUCTION TO TOR

A SIMPLE INTRODUCTION TO TOR A SIMPLE INTRODUCTION TO TOR The Onion Router Fabrizio d'amore May 2015 Tor 2 Privacy on Public Networks Internet is designed as a public network Wi-Fi access points, network routers see all traffic that

More information

Computer Security. 15. Tor & Anonymous Connectivity. Paul Krzyzanowski. Rutgers University. Spring 2017

Computer Security. 15. Tor & Anonymous Connectivity. Paul Krzyzanowski. Rutgers University. Spring 2017 Computer Security 15. Tor & Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2017 April 24, 2017 CS 419 2017 Paul Krzyzanowski 1 Private Browsing Browsers offer a "private" browsing modes

More information

Private Browsing. Computer Security. Is private browsing private? Goal. Tor & The Tor Browser. History. Browsers offer a "private" browsing modes

Private Browsing. Computer Security. Is private browsing private? Goal. Tor & The Tor Browser. History. Browsers offer a private browsing modes Private Browsing Computer Security 16. Tor & Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2017 Browsers offer a "private" browsing modes Apple Private Browsing, Mozilla Private Browsing,

More information

WHITE PAPER. Authentication and Encryption Design

WHITE PAPER. Authentication and Encryption Design WHITE PAPER Authentication and Encryption Design Table of Contents Introduction Applications and Services Account Creation Two-step Verification Authentication Passphrase Management Email Message Encryption

More information

Onion Routing. Varun Pandey Dept. of Computer Science, Virginia Tech. CS 6204, Spring

Onion Routing. Varun Pandey Dept. of Computer Science, Virginia Tech. CS 6204, Spring Onion Routing Varun Pandey Dept. of Computer Science, Virginia Tech 1 What is Onion Routing? a distributed overlay network to anonymize TCP based routing Circuit based (clients choose the circuit) Each

More information

Security by Any Other Name:

Security by Any Other Name: Security by Any Other Name: On the Effectiveness of Provider Based Email Security Ian Foster, Jon Larson, Max Masich, Alex C. Snoeren, Stefan Savage, and Kirill Levchenko University of California, San

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Anonymity Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

The Activist Guide to Secure Communication on the Internet. Introduction

The Activist Guide to Secure Communication on the Internet. Introduction The Activist Guide to Secure Communication on the Internet Posted by: The Militant Posted on: September 3rd 2008 Updated on: September 8th 2008 Introduction 1 - Secure Internet Access 1.1 - Internet Cafes

More information

Protocols for Anonymous Communication

Protocols for Anonymous Communication 18734: Foundations of Privacy Protocols for Anonymous Communication Anupam Datta CMU Fall 2016 Privacy on Public Networks } Internet is designed as a public network } Machines on your LAN may see your

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ Privacy on Public Networks Internet is designed as a public network Wi-Fi access points,

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

Security Using Digital Signatures & Encryption

Security Using Digital Signatures & Encryption Email Security Using Digital Signatures & Encryption CONTENTS. Introduction The Need for Email Security Digital Signatures & Encryption 101 Digital Signatures & Encryption in Action Selecting the Right

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Network Working Group Request for Comments: 1984 Category: Informational August 1996

Network Working Group Request for Comments: 1984 Category: Informational August 1996 Network Working Group IAB Request for Comments: 1984 IESG Category: Informational August 1996 IAB and IESG Statement on Cryptographic Technology and the Internet Status of This Memo This memo provides

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

NETWORK SECURITY & CRYPTOGRAPHY

NETWORK SECURITY & CRYPTOGRAPHY Assignment for IT Applications in Management Project On NETWORK SECURITY & CRYPTOGRAPHY Course Instructor Submitted By: Mr. ANIL KUMAR ROHIT BARVE 2013240 Section E PGDM 2013-15 Table of Contents Chapter

More information

BEST PRACTICES FOR PERSONAL Security

BEST PRACTICES FOR PERSONAL  Security BEST PRACTICES FOR PERSONAL Email Security Sometimes it feels that the world of email and internet communication is fraught with dangers: malware, viruses, cyber attacks and so on. There are some simple

More information

Security and Privacy

Security and Privacy E-mail Security and Privacy Department of Computer Science Montclair State University Course : CMPT 320 Internet/Intranet Security Semester : Fall 2008 Student Instructor : Alex Chen : Dr. Stefan Robila

More information

Definition. Quantifying Anonymity. Anonymous Communication. How can we calculate how anonymous we are? Who you are from the communicating party

Definition. Quantifying Anonymity. Anonymous Communication. How can we calculate how anonymous we are? Who you are from the communicating party Definition Anonymous Communication Hiding identities of parties involved in communications from each other, or from third-parties Who you are from the communicating party Who you are talking to from everyone

More information

Implementation Guide for Delivery Notification in Direct

Implementation Guide for Delivery Notification in Direct Implementation Guide for Delivery Notification in Direct Contents Change Control... 2 Status of this Guide... 3 Introduction... 3 Overview... 3 Requirements... 3 1.0 Delivery Notification Messages... 4

More information

Contents. Management. Client. Choosing One 1/20/17

Contents.  Management.  Client. Choosing One 1/20/17 Contents Email Management CSCU9B2 Email clients choosing and using Email message header and content Emailing to lists of people In and out message management Mime attachments and HTML email SMTP, HTTP,

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

CNT Computer and Network Security: Privacy/Anonymity

CNT Computer and Network Security: Privacy/Anonymity CNT 5410 - Computer and Network Security: Privacy/Anonymity Professor Kevin Butler Fall 2015 When Confidentiality is Insufficient 2 Privacy!= Confidentiality Confidentiality refers to the property of the

More information

Anonymous Communications

Anonymous Communications Anonymous Communications Andrew Lewman andrew@torproject.org December 05, 2012 Andrew Lewman andrew@torproject.org () Anonymous Communications December 05, 2012 1 / 45 Who is this guy? 501(c)(3) non-profit

More information

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing.

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. R (2) N (5) Oral (3) Total (10) Dated Sign Experiment No: 1 Problem Definition: Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. 1.1 Prerequisite:

More information

Peer-to-peer Sender Authentication for . Vivek Pathak and Liviu Iftode Rutgers University

Peer-to-peer Sender Authentication for  . Vivek Pathak and Liviu Iftode Rutgers University Peer-to-peer Sender Authentication for Email Vivek Pathak and Liviu Iftode Rutgers University Email Trustworthiness Sender can be spoofed Need for Sender Authentication Importance depends on sender Update

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012 Network Security: Anonymity Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2012 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

Introduction to Traffic Analysis. George Danezis University of Cambridge, Computer Laboratory

Introduction to Traffic Analysis. George Danezis University of Cambridge, Computer Laboratory Introduction to Traffic Analysis George Danezis University of Cambridge, Computer Laboratory Outline Introduction to anonymous communications Macro-level Traffic Analysis Micro-level Traffic Analysis P2P

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

CS 134 Winter Privacy and Anonymity

CS 134 Winter Privacy and Anonymity CS 134 Winter 2016 Privacy and Anonymity 1 Privacy Privacy and Society Basic individual right & desire Relevant to corporations & government agencies Recently increased awareness However, general public

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Midterm 2 Print your name:, (last) (first) I am aware of the Berkeley Campus Code of Student Conduct and acknowledge that academic misconduct will be

More information

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of Contents Security & Privacy Contents Web Architecture and Information Management [./] Spring 2009 INFO 190-02 (CCN 42509) Erik Wilde, UC Berkeley School of Information Abstract 1 Security Concepts Identification

More information

Chapter 13. Digital Cash. Information Security/System Security p. 570/626

Chapter 13. Digital Cash. Information Security/System Security p. 570/626 Chapter 13 Digital Cash Information Security/System Security p. 570/626 Introduction While cash is used in illegal activities such as bribing money laundering tax evasion it also protects privacy: not

More information

INSE Lucky 13 attack - continued from previous lecture. Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014)

INSE Lucky 13 attack - continued from previous lecture. Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014) INSE 6150 Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014) Lucky 13 attack - continued from previous lecture The lucky 13 attack on SSL/TLS involves an active attacker who intercepts

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

Service Managed Gateway TM. Configuring IPSec VPN

Service Managed Gateway TM. Configuring IPSec VPN Service Managed Gateway TM Configuring IPSec VPN Issue 1.2 Date 12 November 2010 1: Introduction 1 Introduction... 3 1.1 What is a VPN?... 3 1.2 The benefits of an Internet-based VPN... 3 1.3 Tunnelling

More information

Metrics for Security and Performance in Low-Latency Anonymity Systems

Metrics for Security and Performance in Low-Latency Anonymity Systems Metrics for Security and Performance in Low-Latency Anonymity Systems Tor user Entry node Tor Network Middle node Exit node Bandwidth per node (kb/s) (log scale) 1e+01 1e+03 1e+05 Encrypted tunnel Web

More information

Conventional Protection Mechanisms in File Systems

Conventional Protection Mechanisms in File Systems Steganographic File Systems 1 Conventional Protection Mechanisms in File Systems User Access Control The operating system is fully trusted to enforce the security policy. Is it good enough? Operating System

More information

CS348: Computer Networks (SMTP, POP3, IMAP4); FTP

CS348: Computer Networks  (SMTP, POP3, IMAP4); FTP CS348: Computer Networks E-MAIL (SMTP, POP3, IMAP4); FTP Dr. Manas Khatua Assistant Professor Dept. of CSE, IIT Guwahati E-mail: manaskhatua@iitg.ac.in Electronic mail (E-mail) Allows users to exchange

More information

Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. EJ Jung

Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. EJ Jung Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms EJ Jung Goals 1. Hide what you wrote encryption of any kind symmetric/asymmetric/stream 2. Hide to whom you sent and when pseudonym?

More information

Privacy defense on the Internet. Csaba Kiraly

Privacy defense on the Internet. Csaba Kiraly Advanced Networking Privacy defense on the Internet Csaba Kiraly 1 Topics Anonymity on the Internet Chaum Mix Mix network & Onion Routing Low-latency anonymous routing 2 Anonymity: Chaum mix David L. Chaum

More information

CipherMail encryption. CipherMail white paper

CipherMail  encryption. CipherMail white paper CipherMail email encryption CipherMail white paper Copyright 2009-2017, ciphermail.com. Introduction Most email is sent as plain text. This means that anyone who can intercept email messages, either in

More information

CERN Certification Authority

CERN Certification Authority CERN Certification Authority Emmanuel Ormancey (IT/IS) What are Certificates? What are Certificates? Digital certificates are electronic credentials that are used to certify the identities of individuals,

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

ENEE 459-C Computer Security. Security protocols

ENEE 459-C Computer Security. Security protocols ENEE 459-C Computer Security Security protocols Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p and g public.

More information

Anonymity C S A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L

Anonymity C S A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L Anonymity C S 6 8 2 A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L 2 0 1 9 Tor: The Second- Generation Onion Router R. DINGLEDINE N.

More information

THE SECOND GENERATION ONION ROUTER. Roger Dingledine Nick Mathewson Paul Syverson. -Presented by Arindam Paul

THE SECOND GENERATION ONION ROUTER. Roger Dingledine Nick Mathewson Paul Syverson. -Presented by Arindam Paul THE SECOND GENERATION ONION ROUTER Roger Dingledine Nick Mathewson Paul Syverson 1 -Presented by Arindam Paul Menu Motivation: Why do we need Onion Routing? Introduction : What is TOR? Basic TOR Design

More information

Table of Contents. Cisco How NAT Works

Table of Contents. Cisco How NAT Works Table of Contents How NAT Works...1 This document contains Flash animation...1 Introduction...1 Behind the Mask...2 Dynamic NAT and Overloading Examples...5 Security and Administration...7 Multi Homing...9

More information

Virtual Private Networks

Virtual Private Networks EN-2000 Reference Manual Document 8 Virtual Private Networks O ne of the principal features of routers is their support of virtual private networks (VPNs). This document discusses transmission security,

More information

Analysing Onion Routing Bachelor-Thesis

Analysing Onion Routing Bachelor-Thesis Analysing Onion Routing Bachelor-Thesis Steffen Michels June 22, 2009 Abstract Although methods for reaching security goals such as secrecy, integrity and authentication are widely used in the Internet,

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, autumn 2015

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, autumn 2015 Network Security: Anonymity Tuomas Aura T-110.5241 Network security Aalto University, autumn 2015 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

CYBER SECURITY MADE SIMPLE

CYBER SECURITY MADE SIMPLE CYBER SECURITY MADE SIMPLE Author: Christopher Gorog www.logiccentral.org www.newcyberfrontier.com Christopher Gorog, MBA, PMP, CISSP Lead Faculty for Cybersecurity at Colorado Technical University; Published

More information

Virtual private networks

Virtual private networks Technical papers Virtual private networks Virtual private networks Virtual private networks (VPNs) offer low-cost, secure, dynamic access to private networks. Such access would otherwise only be possible

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Instructor: Mahadevan Gomathisankaran mgomathi@unt.edu CSCE 4550/5550, Fall 2009 Lecture 10 1 Announcements Project Group Due today Attendance Mandatory Ave. 85% ( 4 absentees

More information

Secure the connections of mail servers

Secure the connections of mail servers Secure the connections of mail servers STARTTLS and DANE protect email traffic on the internet Factsheet FS-2017-01 version 1.1 4 April 2017 Traditionally, connections between mail servers have hardly

More information

Anonymous Communication and Internet Freedom

Anonymous Communication and Internet Freedom Anonymous Communication and Internet Freedom CS 161: Computer Security Prof. David Wagner May 2, 2013 Goals For Today State-sponsored adversaries Anonymous communication Internet censorship State-Sponsored

More information

ENEE 459-C Computer Security. Security protocols (continued)

ENEE 459-C Computer Security. Security protocols (continued) ENEE 459-C Computer Security Security protocols (continued) Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p

More information

Anonymous Communication and Internet Freedom

Anonymous Communication and Internet Freedom Anonymous Communication and Internet Freedom CS 161: Computer Security Prof. David Wagner April 29, 2016 Announcements Final exam in RSF Fieldhouse, 5/10, arrive by 7PM HW4 due Monday, 5/2, 11:59pm Review

More information

Outline More Security Protocols CS 239 Computer Security February 4, 2004

Outline More Security Protocols CS 239 Computer Security February 4, 2004 Outline More Security Protocols CS 239 Computer Security February 4, 2004 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Chapter 9: Key Management

Chapter 9: Key Management Chapter 9: Key Management Session and Interchange Keys Key Exchange Cryptographic Key Infrastructure Storing and Revoking Keys Digital Signatures Slide #9-1 Overview Key exchange Session vs. interchange

More information

ECE646 Fall Lab 1: Pretty Good Privacy. Instruction

ECE646 Fall Lab 1: Pretty Good Privacy. Instruction ECE646 Fall 2012 Lab 1: Pretty Good Privacy Instruction PLEASE READ THE FOLLOWING INSTRUCTIONS CAREFULLY: 1. You are expected to address all questions listed in this document in your final report. 2. All

More information

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic.

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic. 15-441 Lecture Nov. 21 st 2006 Dan Wendlandt Worms & Viruses Phishing End-host impersonation Denial-of-Service Route Hijacks Traffic modification Spyware Trojan Horse Password Cracking IP Spoofing DNS

More information

October 4, 2000 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this Memo

October 4, 2000 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this Memo Internet Draft draft-hoffman-rfc2487bis-04.txt October 4, 2000 Expires in six months Paul Hoffman Internet Mail Consortium Status of this Memo SMTP Service Extension for Secure SMTP over TLS This document

More information

Fall 2005 Joseph/Tygar/Vazirani/Wagner Final

Fall 2005 Joseph/Tygar/Vazirani/Wagner Final CS 161 Computer Security Fall 2005 Joseph/Tygar/Vazirani/Wagner Final PRINT your name:, (last) SIGN your name: (first) PRINT your Unix account name: PRINT your TA s name: You may consult any books, notes,

More information

Tungsten Security Whitepaper

Tungsten Security Whitepaper Tungsten Labs UG (haftungsbeschränkt) Email: contact@tungsten-labs.com Web: http://tungsten-labs.com Monbijouplatz 5, 10178 Berlin Tungsten Security Whitepaper Berlin, May 2018 Version 1 Contents Introduction

More information

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III Cryptography III Public-Key Cryptography Digital Signatures 2/1/18 Cryptography III 1 Public Key Cryptography 2/1/18 Cryptography III 2 Key pair Public key: shared with everyone Secret key: kept secret,

More information

Nigori: Storing Secrets in the Cloud. Ben Laurie

Nigori: Storing Secrets in the Cloud. Ben Laurie Nigori: Storing Secrets in the Cloud Ben Laurie (benl@google.com) April 23, 2013 1 Introduction Secure login is something we would clearly like, but achieving it practically for the majority users turns

More information

key distribution requirements for public key algorithms asymmetric (or public) key algorithms

key distribution requirements for public key algorithms asymmetric (or public) key algorithms topics: cis3.2 electronic commerce 24 april 2006 lecture # 22 internet security (part 2) finish from last time: symmetric (single key) and asymmetric (public key) methods different cryptographic systems

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 24 April 16, 2012 CPSC 467b, Lecture 24 1/33 Kerberos Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management

More information

Handling unwanted . What are the main sources of junk ?

Handling unwanted  . What are the main sources of junk  ? Handling unwanted email Philip Hazel Almost entirely based on a presentation by Brian Candler What are the main sources of junk email? Spam Unsolicited, bulk email Often fraudulent penis enlargement, lottery

More information

ANONYMOUS CONNECTIONS AND ONION ROUTING

ANONYMOUS CONNECTIONS AND ONION ROUTING I J C I T A E Serials Publications 6(1) 2012 : 31-37 ANONYMOUS CONNECTIONS AND ONION ROUTING NILESH MADHUKAR PATIL 1 AND CHELPA LINGAM 2 1 Lecturer, I. T. Dept., Rajiv Gandhi Institute of Technology, Mumbai

More information

SIP and VoIP What is SIP? What s a Control Channel? History of Signaling Channels

SIP and VoIP What is SIP? What s a Control Channel? History of Signaling Channels Network Security - ISA 656 Voice Over IP (VoIP) Security Simple SIP ing Alice s Bob Session Initiation Protocol Control channel for Voice over IP (Other control channel protocols exist, notably H.323 and

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

Mixminion: Design of a Type III Anonymous R er Protocol

Mixminion: Design of a Type III Anonymous R er Protocol Mixminion: Design of a Type III Anonymous Remailer Protocol George Danezis University of Cambridge george.danezis@cl.cam.ac.uk Roger Dingledine and Nick Mathewson The Free Haven Project farma,nickmg@freehaven.net

More information

CS 494/594 Computer and Network Security

CS 494/594 Computer and Network Security CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Real-Time Communication Security Network layers

More information

Crypto meets Web Security: Certificates and SSL/TLS

Crypto meets Web Security: Certificates and SSL/TLS CSE 484 / CSE M 584: Computer Security and Privacy Crypto meets Web Security: Certificates and SSL/TLS Spring 2016 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann,

More information

Authentication CHAPTER 17

Authentication CHAPTER 17 Authentication CHAPTER 17 Authentication Authentication is the process by which you decide that someone is who they say they are and therefore permitted to access the requested resources. getting entrance

More information

Certificate-based authentication for data security

Certificate-based authentication for data security Technical white paper Certificate-based authentication for data security Table of Contents Introduction... 2 Analogy: A simple checking account... 2 Verifying a digital certificate... 2 Summary... 8 Important

More information

Category: Standards Track January 1999

Category: Standards Track January 1999 Network Working Group P. Hoffman Request for Comments: 2487 Internet Mail Consortium Category: Standards Track January 1999 Status of this Memo SMTP Service Extension for Secure SMTP over TLS This document

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Sample excerpt. Virtual Private Networks. Contents

Sample excerpt. Virtual Private Networks. Contents Contents Overview...................................................... 7-3.................................................... 7-5 Overview of...................................... 7-5 IPsec Headers...........................................

More information

11:1 Anonymous Internet Access Method for Wireless Systems

11:1 Anonymous Internet Access Method for Wireless Systems 11:1 Anonymous Internet Access Method for Wireless Systems Petri Jokela Juha-Petri Kärnä NomadicLab, Ericsson Research FIN-02420 Jorvas Finland {petri.jokela, juha-petri.karna}@ericsson.com 1 Introduction

More information

1 Identification protocols

1 Identification protocols ISA 562: Information Security, Theory and Practice Lecture 4 1 Identification protocols Now that we know how to authenticate messages using MACs, a natural question is, how can we use MACs to prove that

More information

ANET: An Anonymous Networking Protocol

ANET: An Anonymous Networking Protocol ANET: An Anonymous Networking Protocol Casey Marshall csm@soe.ucsc.edu May 31, 2005 Abstract This paper presents a simple, anonymizing network protocol. Its primary goal is to provide untraceability of

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Enterprise Simply Trustworthy?

Enterprise   Simply Trustworthy? Enterprise Email: Simply Trustworthy? A System Administrator s POV Contents. Email is the centerpiece of the Enterprise information system. Introduction. Pandora s box. Time for some Newthink. One system

More information

A Look Back at Security Problems in the TCP/IP Protocol Suite Review

A Look Back at Security Problems in the TCP/IP Protocol Suite Review A Look Back at Security Problems in the TCP/IP Protocol Suite Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 26, 2011 1 Introduction to the topic and the reason

More information

Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric

Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric Elli Androulaki Staff member, IBM Research, Zurich Workshop on cryptocurrencies Athens, 06.03.2016 Blockchain systems

More information

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology Cryptography & Key Exchange Protocols Faculty of Computer Science & Engineering HCMC University of Technology Outline 1 Cryptography-related concepts 2 3 4 5 6 7 Key channel for symmetric cryptosystems

More information

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1 IPSec Slides by Vitaly Shmatikov UT Austin slide 1 TCP/IP Example slide 2 IP Security Issues Eavesdropping Modification of packets in transit Identity spoofing (forged source IP addresses) Denial of service

More information